Trojan

Trojan.Downloader.Agent.APD removal guide

Malware Removal

The Trojan.Downloader.Agent.APD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.Agent.APD virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan.Downloader.Agent.APD?


File Info:

name: AC64A71082EFB00BFC1C.mlw
path: /opt/CAPEv2/storage/binaries/c8b37c22343f3d6493bfc42390370c34582e5692e44445150e58353b5efc75f0
crc32: AB7A857D
md5: ac64a71082efb00bfc1c876846acf4df
sha1: 9220d74c584063a5e16418f60e7d3fa516212592
sha256: c8b37c22343f3d6493bfc42390370c34582e5692e44445150e58353b5efc75f0
sha512: 2ecb4e06dc4d9ed3c5161333f3bec013dcf878d3c2ac36055f92f1523a28d448981e1cb7d57d177cedada594c19fcd872a4e98acb37fd8983cd17deaabeaaa66
ssdeep: 1536:hRbZoRuUrdfsRwg2DyGG/MtbUX13sPRi+sF4G7y0cKztqu:if/DRi344y0xX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B935C7532E7A19CE829D27B703095FA9398DA42A324D2CBB70C5FE797DA0074D2A714
sha3_384: a46ddd244a3557d2a18a0f2864f7f87bfb0ab9438ce6afecd94f5e8d8ebf67e6d6a713122f0925c00c1fb7d152c26e6f
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-12-14 12:10:05

Version Info:

0: [No Data]

Trojan.Downloader.Agent.APD also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Downloader.Agent.APD
FireEyeGeneric.mg.ac64a71082efb00b
McAfeeDownloader-AYV
CylanceUnsafe
VIPRETrojan.Downloader.Agent.APD
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C9B2DAB61B
CyrenW32/Downloader.ZVPK-6822
SymantecTrojan Horse
ESET-NOD32Win32/TrojanDownloader.Agent.NIV
BaiduWin32.Trojan-Downloader.Agent.gr
ClamAVWin.Downloader.2667-1
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderTrojan.Downloader.Agent.APD
NANO-AntivirusTrojan.Win32.Agent.ddbwox
CynetMalicious (score: 100)
AvastWin32:Agent-JML [Trj]
TencentTrojan.Win32.Agent.xo
Ad-AwareTrojan.Downloader.Agent.APD
TACHYONTrojan-Downloader/W32.Agent.93984
EmsisoftTrojan.Downloader.Agent.APD (B)
ComodoTrojWare.Win32.TrojanDownloader.Agent.NIV@4em9
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.457939
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nm
SentinelOneStatic AI – Suspicious PE
Trapminemalicious.moderate.ml.score
SophosML/PE-A
APEXMalicious
JiangminTrojanDownloader.Agent.hfy
WebrootW32.Trojan.Trojan-Downloader.Ge
AviraTR/Drop.Age.apd.1.E
Antiy-AVLTrojan/Generic.ASMalwS.13
MicrosoftTrojan:Win32/Agent.OD
ViRobotTrojan.Win32.Agent.33661
ZoneAlarmTrojan.Win32.Vilsel.csjl
GDataTrojan.Downloader.Agent.APD
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R5376
Acronissuspicious
VBA32TrojanDownloader.Agent
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4000494036
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Agent-JML [Trj]
Cybereasonmalicious.082efb
PandaGeneric Suspicious

How to remove Trojan.Downloader.Agent.APD?

Trojan.Downloader.Agent.APD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment